DE-IDENTIFY AND REDACT PII AND PHI

Philter

Philter identifies and redacts sensitive information such as PII and PHI from text and documents.

Philter can help you maintain HIPAA compliance, meet industry regulations, and leverage your documents for valuable secondary purposes.

Philter’s API allows for easy integration in your existing systems. Philter runs in your cloud. Your data never leaves your cloud and is not sent to any third-party.

Philter is Open Source

Philter is open source! Get involved at https://github.com/philterd/philter/.

De-identify ChatGPT API Requests

The Philter OpenAI Proxy removes PII and PHI from OpenAI (ChatGPT) API requests. Learn more about it in our blog post.

Philter runs in your cloud and your data stays in your cloud.

Philter's Lenses

Philter uses trained AI models called lenses.

Each lens is specially trained for different domains of text and can give Philter increased performance when deidentifying text in that domain.

You probably wouldn't want to try to deidentify healthcare text using a lens created for news, for instance!

Contact us to learn how to use a custom lens or to learn more about how we train and evaluate them.

General Lenses

Our general lenses are trained on a variety of text intended to be usable across multiple domains.

The general lenses include:

  • General
  • General (lite)

Philter uses a general lens by default.

Specialty Lenses

Our specialty lenses are trained on specific domains to increase Philter's performance when deidentifying text in those domains.

The specialty lenses include:

  • Healthcare (general)
  • Healthcare (COVID-19)
  • Legal (general)
  • Legal (contracts)
  • News (general)

See a Demo

Request a 30 minute demo to see Philter in action.

We can offer Google Cloud customers an additional $200 GCP credit.

Request a Demo